Overview
overview
9Static
static
3Creed_All_Spoofer.rar
windows7-x64
3Creed_All_Spoofer.rar
windows10-2004-x64
3Creed All ...ed.exe
windows7-x64
9Creed All ...ed.exe
windows10-2004-x64
9Creed All ...ad.txt
windows7-x64
1Creed All ...ad.txt
windows10-2004-x64
1Creed All ...ao.exe
windows7-x64
1Creed All ...ao.exe
windows10-2004-x64
1Creed All ...un.bat
windows7-x64
1Creed All ...un.bat
windows10-2004-x64
1Creed All ...OP.exe
windows7-x64
1Creed All ...OP.exe
windows10-2004-x64
1Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19/07/2024, 23:06
Static task
static1
Behavioral task
behavioral1
Sample
Creed_All_Spoofer.rar
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Creed_All_Spoofer.rar
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Creed All Spoofer/Creed.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Creed All Spoofer/Creed.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
Creed All Spoofer/Leia-read.txt
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Creed All Spoofer/Leia-read.txt
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
Creed All Spoofer/Lmao.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Creed All Spoofer/Lmao.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
Creed All Spoofer/Run.bat
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
Creed All Spoofer/Run.bat
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
Creed All Spoofer/SpArtOrOnTOP.exe
Resource
win7-20240705-en
Behavioral task
behavioral12
Sample
Creed All Spoofer/SpArtOrOnTOP.exe
Resource
win10v2004-20240709-en
General
-
Target
Creed All Spoofer/Creed.exe
-
Size
22.8MB
-
MD5
0ede063d189d5176683244c62cb160a7
-
SHA1
9a1aedd08f3bb29390cce31a5d16eaa8681c6089
-
SHA256
499ec15d37c4816953ea43ef49043143341cde6b95ba447d1791c40f80f6b5b9
-
SHA512
acb404002ac791e906f32ad4290984edafee899748ac0b924a838d20107b9e7c3b64631b7ea83e3592d174e6a92434922aa6a1832a7fb9cb5d8ac8f762609bb0
-
SSDEEP
393216:r67Ft/tiAuJOzzZRFMCcCLVzSordVGGtdmaD3U38UfXkOuthQnjs84GFmQClq23m:r67Ft/tiAuJOzzZRFMCcCLVzSordVGGs
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Creed.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Creed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Creed.exe -
Loads dropped DLL 1 IoCs
pid Process 1612 Creed.exe -
resource yara_rule behavioral4/files/0x00070000000234de-5.dat themida behavioral4/memory/1612-9-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida behavioral4/memory/1612-11-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida behavioral4/memory/1612-24-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida behavioral4/memory/1612-28-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida behavioral4/memory/1612-31-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida behavioral4/memory/1612-32-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida behavioral4/memory/1612-38-0x00007FFE20490000-0x00007FFE21014000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Creed.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 17 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1612 Creed.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3868 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe 1612 Creed.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1612 Creed.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1612 wrote to memory of 2256 1612 Creed.exe 100 PID 1612 wrote to memory of 2256 1612 Creed.exe 100 PID 2256 wrote to memory of 4584 2256 cmd.exe 102 PID 2256 wrote to memory of 4584 2256 cmd.exe 102 PID 4584 wrote to memory of 3868 4584 cmd.exe 104 PID 4584 wrote to memory of 3868 4584 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Creed All Spoofer\Creed.exe"C:\Users\Admin\AppData\Local\Temp\Creed All Spoofer\Creed.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c start cmd /C "color b && title Error && echo Signature checksum failed. Request was tampered with or session ended most likely. & echo: & echo Response: {"success":false,"message":"Session not found. Use latest code. You can only have app opened 1 at a time."} && timeout /t 5"2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\system32\cmd.execmd /C "color b && title Error && echo Signature checksum failed. Request was tampered with or session ended most likely. & echo: & echo Response: {"success":false,"message":"Session not found. Use latest code. You can only have app opened 1 at a time."} && timeout /t 5"3⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\timeout.exetimeout /t 54⤵
- Delays execution with timeout.exe
PID:3868
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.2MB
MD505b012457488a95a05d0541e0470d392
SHA174f541d6a8365508c794ef7b4ac7c297457f9ce3
SHA2561f77a0749ac730500f203b8c4d072587923ac679e184a3859aeb855c2a2e7d8d
SHA5126d6e7b838d4425d49ac8d3738135374ef5357f0677b07cecb7afbf5feddc1997bf6dce68d48787eff8a74c4728def8880c8f01842eda35b5815fb561fa401ae6